Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Crypto key refactor #255

Merged
merged 2 commits into from
Aug 7, 2023
Merged

Crypto key refactor #255

merged 2 commits into from
Aug 7, 2023

Conversation

lauckhart
Copy link
Collaborator

Replace key handling with a JS implementation that converts keys to standard JWK Key format. Streamlines the Crypto.ts API and removes the various formats and hacks we previously used to pass keys to Node's OpenSSL wrapper.

fixes #212
could be considered phase 1 of #122

Replace key handling with a JS implementation that converts keys to standard
JWK Key format.  Streamlines the Crypto.ts API and removes the various formats
and hacks we previously used to pass keys to Node's OpenSSL wrapper.

fixes project-chip#212
could be considered phase 1 of project-chip#122
Copy link
Collaborator

@Apollon77 Apollon77 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Please fix the two imports, then great!

I verified with apple and google. backward compatibility is also given

@lauckhart lauckhart merged commit 3999235 into project-chip:main Aug 7, 2023
3 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Crypro Error "not enough data"
2 participants